Vulnerability Name: | CVE-2015-8604 (CCN-109457) | ||||||||||||||||||||||||||||||||
Assigned: | 2015-12-16 | ||||||||||||||||||||||||||||||||
Published: | 2015-12-16 | ||||||||||||||||||||||||||||||||
Updated: | 2016-12-03 | ||||||||||||||||||||||||||||||||
Summary: | SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:R)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||||||||||
References: | Source: CCN Type: Cacti Web site SQL injection in graphs_new.php Source: MISC Type: Exploit http://bugs.cacti.net/view.php?id=2652 Source: MITRE Type: CNA CVE-2015-8604 Source: MISC Type: Exploit http://packetstormsecurity.com/files/135191/Cacti-0.8.8f-graphs_new.php-SQL-Injection.html Source: FULLDISC Type: Exploit 20160108 [CVE-2015-8604] Cacti SQL injection in graphs_new.php Source: CCN Type: SECTRACK ID: 1034573 Cacti Input Validation Flaw in 'graphs_new.php' Lets Remote Authenticated Users Inject SQL Commands Source: CCN Type: Cacti Website Cacti - The Complete RRDTool-based Graphing Solution Source: DEBIAN Type: UNKNOWN DSA-3494 Source: MLIST Type: UNKNOWN [oss-security] 20160104 CVE Request: cacti: SQL injection vulnerability in graphs_new.php Source: MLIST Type: UNKNOWN [oss-security] 20160104 Re: CVE Request: cacti: SQL injection vulnerability in graphs_new.php Source: SECTRACK Type: UNKNOWN 1034573 Source: XF Type: UNKNOWN cacti-graphsnew-cve20158604-sql-injection(109457) Source: CCN Type: Packet Storm Security [01-09-2016] Cacti 0.8.8f graphs_new.php SQL Injection Source: GENTOO Type: UNKNOWN GLSA-201607-05 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |